6.1
CVSSv3

CVE-2021-38349

Published: 10/09/2021 Updated: 21/09/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The Integration of Moneybird for WooCommerce WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the error_description parameter found in the ~/templates/wcmb-admin.php file which allows malicious users to inject arbitrary web scripts, in versions up to and including 2.1.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

techastha integration of moneybird for woocommerce